-
公开(公告)号:US11647019B2
公开(公告)日:2023-05-09
申请号:US16654160
申请日:2019-10-16
Applicant: Cisco Technology, Inc.
Inventor: Alberto Rodriguez Natal , Mikhail Davidov , Lorand Jakab , Richard James Smith , Fabio Maino
CPC classification number: H04L63/0853 , G06F21/34 , G06F21/602 , H04L9/32 , H04L63/0428 , H04L63/061 , H04L63/10
Abstract: A method includes generating, by an internal segmentation orchestrator, a key to cipher/decipher a cryptographic segmentation tag used by an untrusted device, transmitting the key to an external segmentation orchestrator, transmitting the cryptographic segmentation tag to the external segmentation orchestrator and provisioning a trusted network edge with the key and optionally the cryptographic segmentation tag. The method can also include onboarding, based on the key and the cryptographic segmentation tag, the untrusted device, wherein the untrusted device receives the cryptographic segmentation tag from the external segmentation orchestrator.
-
公开(公告)号:US20210119993A1
公开(公告)日:2021-04-22
申请号:US16654160
申请日:2019-10-16
Applicant: Cisco Technology, Inc.
Inventor: Alberto Rodriguez Natal , Mikhail Davidov , Lorand Jakab , Richard James Smith , Fabio Maino
Abstract: A method includes generating, by an internal segmentation orchestrator, a key to cipher/decipher a cryptographic segmentation tag used by an untrusted device, transmitting the key to an external segmentation orchestrator, transmitting the cryptographic segmentation tag to the external segmentation orchestrator and provisioning a trusted network edge with the key and optionally the cryptographic segmentation tag. The method can also include onboarding, based on the key and the cryptographic segmentation tag, the untrusted device, wherein the untrusted device receives the cryptographic segmentation tag from the external segmentation orchestrator.
-
公开(公告)号:US11233743B2
公开(公告)日:2022-01-25
申请号:US16839485
申请日:2020-04-03
Applicant: Cisco Technology, Inc.
Inventor: Alberto Rodriguez Natal , Fabio Maino , Bradford Pielech , Richard James Smith , Mikhail Davidov , Lorand Jakab
IPC: H04L12/46 , H04L12/851 , H04L29/12 , H04L29/06
Abstract: The present technology pertains to a system and method for extending enterprise networks' trusted policy frameworks to cloud-native applications. The present technology comprises sending, by an enterprise network controller, a first communication to a service mesh orchestrator for a service mesh, wherein the first communication informs the service mesh orchestrator of traffic segmentation policies to be applied to traffic originating at an enterprise network and of layer 7 extension headers which correspond to the enterprise network traffic segmentation policies.
-
公开(公告)号:US20200322273A1
公开(公告)日:2020-10-08
申请号:US16839485
申请日:2020-04-03
Applicant: Cisco Technology, Inc.
Inventor: Alberto Rodriguez Natal , Fabio Maino , Bradford Pielech , Richard James Smith , Mikhail Davidov , Lorand Jakab
IPC: H04L12/851 , H04L29/12 , H04L29/06 , H04L12/46
Abstract: The present technology pertains to a system and method for extending enterprise networks' trusted policy frameworks to cloud-native applications. The present technology comprises sending, by an enterprise network controller, a first communication to a service mesh orchestrator for a service mesh, wherein the first communication informs the service mesh orchestrator of traffic segmentation policies to be applied to traffic originating at an enterprise network and of layer 7 extension headers which correspond to the enterprise network traffic segmentation policies.
-
-
-